An approach to Elliptic Curve Cryptography with AOP oriented to Hardware

  • Luckas A. Farias USP / UAM
  • Bruno C. Albertini USP
  • Paulo S. L. M. Barreto USP / University of Washington Tacoma

Resumo


Malicious software (malware) are persistent threats to modern computer systems and the development of countermeasures to them becomes harder each day due to the emergence of anti-analysis and anti-forensics techniques, able to evade software-based monitoring solutions. In this scenario, hardware-assisted solutions are effective alternatives, but still present development gaps. The presented dissertation surveyed the limits of software-based solutions, pinpointed the existing development gaps on hardware-assisted solutions and introduced a lightweight, hardware-based alternative for malware analysis. The developed framework was released as open-source and is being used on further research developments.

Referências

Luckas A. Farias, Bruno C. Albertini, and Paulo S. L. M. Barreto. A class of safe and efficient binary edwards curves. Journal of Cryptographic Engineering, Jan 2018.

Altera. Quartus ii web edition. dl.altera.com?edition=web, 2015.

Daniel J. Bernstein and Tanja Lange. Faster Addition and Doubling on Elliptic Curves, pages 29–50. Springer Berlin Heidelberg, Berlin, Heidelberg, 2007.

DanielJ. Bernstein, Tanja Lange, and Rezaeian Farashahi. Binary edwards curves. Cryptographic hardware and embedded systems – CHES 2008, 5154:244–265, 2008.

Harold M. Edwards. A normal form for elliptic curves. Bull. Amer. Math. Soc., pages 393–422, 2007.

L. A. Farias, B. C. Albertini, and P. S. L. M. Barreto. Parallelism level analysis of binary field multiplication on fpgas. In 2015 Brazilian Symposium on Computing Systems Engineering (SBESC), pages 64–69, Nov 2015.

L. A. Farias, B. C. Albertini, and P. S. L. M. Barreto. Cryptographic architecture for co-process on consumer electronics devices. In 2016 IEEE International Symposium on Consumer Electronics (ISCE), pages 3–4, Sept 2016.

S.D. Galbraith, F. Hess, and N.P. Smart. Extending the ghs weil descent attack. Cryptology ePrint Archive, Report 2001/054, 2001. [link].

Toshiya Itoh and Shigeo Tsujii. Structure of parallel multipliers for a class of fields gf (2 m). Information and computation, 83(1):21–40, 1989.

Rivera J. and Meulen R. D. V. Weil descent page. [link], 2017.

Michael Jacobson, Alfred Menezes, and Andreas Stein. Solving elliptic curve discrete logarithm problems using weil descent. Cryptology ePrint Archive, Report 2001/041, 2001. [link].

Kwang Ho Kim, Chol Ok Lee, and Christophe Negre. Binary Edwards Curves Revisited, pages 393–408. Springer International Publishing, Cham, 2014.

Peter L. Montgomery. Speeding the pollard and elliptic curve methods of factorization. Mathematics of Computation, (48):243–264, 1987.

Xilinx. Xilinx ise webpack 14.7. [link], 2015.
Publicado
25/10/2018
FARIAS, Luckas A.; ALBERTINI, Bruno C.; BARRETO, Paulo S. L. M.. An approach to Elliptic Curve Cryptography with AOP oriented to Hardware. In: CONCURSO DE TESES E DISSERTAÇÕES - SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 18. , 2018, Natal. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2018 . p. 1-8. DOI: https://doi.org/10.5753/sbseg_estendido.2018.4135.